Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
30/09/2023, 17:07
Static task
static1
Behavioral task
behavioral1
Sample
17f89183d951f5ea258d8d242368a3d8.exe
Resource
win7-20230831-en
General
-
Target
17f89183d951f5ea258d8d242368a3d8.exe
-
Size
612KB
-
MD5
17f89183d951f5ea258d8d242368a3d8
-
SHA1
41d7143f06a9fe53b6d8fda2b6d7c629c7a7a133
-
SHA256
e54c38c8d43f2a11ac1c997438d4586a3270f1545f8ef02b8992ebc35005823c
-
SHA512
65e59efd1e77def251c8def6065b7eb1c8944c0ec3c29f0b59eac3c7aa3dd1ced8b4ac5993804736a6b724528ce36fbd6aaf6c05c86e594eb7a61de644f0d71d
-
SSDEEP
12288:NcrNS33L10QdrXjZDnDLRH6/cOOScBEcmJE28syNM34odu+K:wNA3R5drX1DDLRHMncBeFySIodrK
Malware Config
Extracted
asyncrat
0.5.7B
Default8
185.225.73.105:8675
185.225.73.105:7896
mloptuytonroyem.sytes.net:8675
mloptuytonroyem.sytes.net:7896
AsyncMutex_7SI8ObPWc
-
delay
3
-
install
true
-
install_file
cesr.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1740-31-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation 17f89183d951f5ea258d8d242368a3d8.exe Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation jzfjgshg.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation jzfjgshg.exe -
Executes dropped EXE 5 IoCs
pid Process 1452 jzfjgshg.sfx.exe 1076 jzfjgshg.exe 1740 jzfjgshg.exe 2580 cesr.exe 4980 cesr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1076 set thread context of 1740 1076 jzfjgshg.exe 94 PID 2580 set thread context of 4980 2580 cesr.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3640 4980 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3416 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe 1740 jzfjgshg.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1076 jzfjgshg.exe Token: SeDebugPrivilege 1740 jzfjgshg.exe Token: SeDebugPrivilege 2580 cesr.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4692 wrote to memory of 3692 4692 17f89183d951f5ea258d8d242368a3d8.exe 85 PID 4692 wrote to memory of 3692 4692 17f89183d951f5ea258d8d242368a3d8.exe 85 PID 4692 wrote to memory of 3692 4692 17f89183d951f5ea258d8d242368a3d8.exe 85 PID 3692 wrote to memory of 1452 3692 cmd.exe 88 PID 3692 wrote to memory of 1452 3692 cmd.exe 88 PID 3692 wrote to memory of 1452 3692 cmd.exe 88 PID 1452 wrote to memory of 1076 1452 jzfjgshg.sfx.exe 89 PID 1452 wrote to memory of 1076 1452 jzfjgshg.sfx.exe 89 PID 1452 wrote to memory of 1076 1452 jzfjgshg.sfx.exe 89 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1076 wrote to memory of 1740 1076 jzfjgshg.exe 94 PID 1740 wrote to memory of 4688 1740 jzfjgshg.exe 98 PID 1740 wrote to memory of 4688 1740 jzfjgshg.exe 98 PID 1740 wrote to memory of 4688 1740 jzfjgshg.exe 98 PID 1740 wrote to memory of 1568 1740 jzfjgshg.exe 99 PID 1740 wrote to memory of 1568 1740 jzfjgshg.exe 99 PID 1740 wrote to memory of 1568 1740 jzfjgshg.exe 99 PID 4688 wrote to memory of 1824 4688 cmd.exe 103 PID 4688 wrote to memory of 1824 4688 cmd.exe 103 PID 4688 wrote to memory of 1824 4688 cmd.exe 103 PID 1568 wrote to memory of 3416 1568 cmd.exe 102 PID 1568 wrote to memory of 3416 1568 cmd.exe 102 PID 1568 wrote to memory of 3416 1568 cmd.exe 102 PID 1568 wrote to memory of 2580 1568 cmd.exe 106 PID 1568 wrote to memory of 2580 1568 cmd.exe 106 PID 1568 wrote to memory of 2580 1568 cmd.exe 106 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107 PID 2580 wrote to memory of 4980 2580 cesr.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\17f89183d951f5ea258d8d242368a3d8.exe"C:\Users\Admin\AppData\Local\Temp\17f89183d951f5ea258d8d242368a3d8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\agwkien.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\jzfjgshg.sfx.exejzfjgshg.sfx.exe -pwejtnhlopfigsohdfuishgrygfysrsoihfihgsoifghsithngmkaswodtyuiofxvflfadfdyehngfszafugyRhhguhrsugsudbfrgsfskfshbrkgysgrhgnmePvqxsHb -dC:\Users\Admin\AppData\Local\Temp3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\jzfjgshg.exe"C:\Users\Admin\AppData\Local\Temp\jzfjgshg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\jzfjgshg.exeC:\Users\Admin\AppData\Local\Temp\jzfjgshg.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "cesr" /tr '"C:\Users\Admin\AppData\Roaming\cesr.exe"' & exit6⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "cesr" /tr '"C:\Users\Admin\AppData\Roaming\cesr.exe"'7⤵
- Creates scheduled task(s)
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2C8.tmp.bat""6⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\timeout.exetimeout 37⤵
- Delays execution with timeout.exe
PID:3416
-
-
C:\Users\Admin\AppData\Roaming\cesr.exe"C:\Users\Admin\AppData\Roaming\cesr.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\cesr.exeC:\Users\Admin\AppData\Roaming\cesr.exe8⤵
- Executes dropped EXE
PID:4980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 729⤵
- Program crash
PID:3640
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4980 -ip 49801⤵PID:1364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
19KB
MD51b691bb471660c064a30e159bc156d25
SHA131e5129cf89dd20eedf400e13e41785f8ab049de
SHA256dd841bc52a05aba3635172cc4af2687f9e5c896fc22ea10185bb370ffd43e16f
SHA512b63a20ec64c046289ea60c9c4ba394d6739371bed8b58a798fa15d9ab2dda145da231d8186e366c05422e5633fde9b46edf78af8f8ef81ea12a7b3b3b1d818b6
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
459KB
MD57eb26e1af91272a1f854376abb42070c
SHA15f31cec81e54ecf59953fde86ad8f09823a8431f
SHA25672c92e967547988bf22adc7f66304780efc3f70627dfd4e54024dd2f9f68c634
SHA512264998421b7baa475836f03ee5ed0c6005528a404d172125ee680a784a09c4673385fc5e374dc6a5d99106a235db36e201da8138c47cfcd1e6cbcd3d64b45cee
-
Filesize
459KB
MD57eb26e1af91272a1f854376abb42070c
SHA15f31cec81e54ecf59953fde86ad8f09823a8431f
SHA25672c92e967547988bf22adc7f66304780efc3f70627dfd4e54024dd2f9f68c634
SHA512264998421b7baa475836f03ee5ed0c6005528a404d172125ee680a784a09c4673385fc5e374dc6a5d99106a235db36e201da8138c47cfcd1e6cbcd3d64b45cee
-
Filesize
148B
MD5c0456ef4db137e6689b6e8d17d391258
SHA15066e28f18f22b6cd7abc9330eedd36d681df5a9
SHA25689c3e5dc30af401f5f328c11735c7161ae71997d57ca31e9dc3163d84f216229
SHA512ffed748fdb6d4f901a03e3b791769addf43a7affa558928cfa994116b93f190976e08e8ea780b369557f40b4596c36c41c536948dd474f7a14a4703c75392570
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75
-
Filesize
234KB
MD525ff024ae3b00e8dc5d53d82681d25e5
SHA1d09df86d87cc2a7e022358eb388feb4f33234ebc
SHA25620d829712638e1cf6dac27bdcc57f247a24a7de8fba941568dd41e869d84f75c
SHA51232f5e4ccdaaa1c56c85419576b0e8ed247b9fdd12e2a3c6e76f2e4f46218dfe46fcff790b87d75d49b901442336b9b6ace767ddc148e8c10923292504d40ee75